EP4236199A3 - Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction - Google Patents

Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction Download PDF

Info

Publication number
EP4236199A3
EP4236199A3 EP23177730.1A EP23177730A EP4236199A3 EP 4236199 A3 EP4236199 A3 EP 4236199A3 EP 23177730 A EP23177730 A EP 23177730A EP 4236199 A3 EP4236199 A3 EP 4236199A3
Authority
EP
European Patent Office
Prior art keywords
undetermined
script
value
data
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP23177730.1A
Other languages
German (de)
French (fr)
Other versions
EP4236199A2 (en
Inventor
Ying Chan
Dean KRAMER
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nchain Licensing AG
Original Assignee
Nchain Licensing AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GBGB1708198.5A external-priority patent/GB201708198D0/en
Priority claimed from GBGB1708192.8A external-priority patent/GB201708192D0/en
Priority claimed from GBGB1708196.9A external-priority patent/GB201708196D0/en
Priority claimed from GBGB1708185.2A external-priority patent/GB201708185D0/en
Priority claimed from GBGB1708200.9A external-priority patent/GB201708200D0/en
Priority claimed from GBGB1708190.2A external-priority patent/GB201708190D0/en
Application filed by Nchain Licensing AG filed Critical Nchain Licensing AG
Publication of EP4236199A2 publication Critical patent/EP4236199A2/en
Publication of EP4236199A3 publication Critical patent/EP4236199A3/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0658Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed locally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/223Payment schemes or models based on the use of peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Analysis (AREA)
  • Algebra (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Data Mining & Analysis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Debugging And Monitoring (AREA)
  • Peptides Or Proteins (AREA)
  • Window Of Vehicle (AREA)
  • Slot Machines And Peripheral Devices (AREA)

Abstract

The invention relates to distributed ledge technologies such as consensus-based blockchains. Computer-implemented methods for securely providing undetermined data from a determined or undetermined source are described. The invention is implemented using a blockchain network, which may be, for example, a Bitcoin blockchain. A first transaction to validate is received at a node in a blockchain network, with the first transaction including a first script that includes at least a first value, at least a portion of which includes data that is unconstrained by a second script, and a second value. A second transaction is obtained. The second transaction having been validated and including the second script that, as a result of being executed, causes the node to obtain the first value and the second value as a result of execution of the first script, and validate, based at least in part on first value and the second value, that the data is associated with a data source. The first transaction is validated by executing the first script and the second script.
EP23177730.1A 2017-05-22 2018-05-14 Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction Pending EP4236199A3 (en)

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
GBGB1708198.5A GB201708198D0 (en) 2017-05-22 2017-05-22 Computer-implemented system and method
GBGB1708192.8A GB201708192D0 (en) 2017-05-22 2017-05-22 Computer-implemented system and method
GBGB1708196.9A GB201708196D0 (en) 2017-05-22 2017-05-22 Computer-implemented system and method
GBGB1708185.2A GB201708185D0 (en) 2017-05-22 2017-05-22 Computer-implemented system and method
GBGB1708200.9A GB201708200D0 (en) 2017-05-22 2017-05-22 Computer-implemented system and method
GBGB1708190.2A GB201708190D0 (en) 2017-05-22 2017-05-22 Computer-implemented system and method
PCT/IB2018/053338 WO2018215874A1 (en) 2017-05-22 2018-05-14 Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction
EP18728978.0A EP3631724A1 (en) 2017-05-22 2018-05-14 Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
EP18728978.0A Division EP3631724A1 (en) 2017-05-22 2018-05-14 Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction

Publications (2)

Publication Number Publication Date
EP4236199A2 EP4236199A2 (en) 2023-08-30
EP4236199A3 true EP4236199A3 (en) 2023-10-18

Family

ID=62495838

Family Applications (8)

Application Number Title Priority Date Filing Date
EP18728980.6A Pending EP3631726A1 (en) 2017-05-22 2018-05-14 Duplicating smart contracts with termination condition
EP18729194.3A Pending EP3631728A1 (en) 2017-05-22 2018-05-14 Trustless deterministic state machine
EP18728979.8A Pending EP3631725A1 (en) 2017-05-22 2018-05-14 Parameterisable smart contracts
EP23177730.1A Pending EP4236199A3 (en) 2017-05-22 2018-05-14 Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction
EP18728978.0A Pending EP3631724A1 (en) 2017-05-22 2018-05-14 Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction
EP18729193.5A Pending EP3631727A1 (en) 2017-05-22 2018-05-14 Constraining injection of unlocking transaction bytecode
EP18728977.2A Pending EP3631723A1 (en) 2017-05-22 2018-05-14 Forcing the injection of a previous transaction's bytecode into a blockchain transaction
EP23177716.0A Pending EP4236198A3 (en) 2017-05-22 2018-05-14 Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction

Family Applications Before (3)

Application Number Title Priority Date Filing Date
EP18728980.6A Pending EP3631726A1 (en) 2017-05-22 2018-05-14 Duplicating smart contracts with termination condition
EP18729194.3A Pending EP3631728A1 (en) 2017-05-22 2018-05-14 Trustless deterministic state machine
EP18728979.8A Pending EP3631725A1 (en) 2017-05-22 2018-05-14 Parameterisable smart contracts

Family Applications After (4)

Application Number Title Priority Date Filing Date
EP18728978.0A Pending EP3631724A1 (en) 2017-05-22 2018-05-14 Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction
EP18729193.5A Pending EP3631727A1 (en) 2017-05-22 2018-05-14 Constraining injection of unlocking transaction bytecode
EP18728977.2A Pending EP3631723A1 (en) 2017-05-22 2018-05-14 Forcing the injection of a previous transaction's bytecode into a blockchain transaction
EP23177716.0A Pending EP4236198A3 (en) 2017-05-22 2018-05-14 Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction

Country Status (9)

Country Link
US (13) US11810018B2 (en)
EP (8) EP3631726A1 (en)
JP (13) JP7071403B2 (en)
KR (10) KR102611572B1 (en)
CN (10) CN110709873A (en)
SG (3) SG10202112668XA (en)
TW (2) TWI844486B (en)
WO (6) WO2018215872A1 (en)
ZA (2) ZA201907255B (en)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2017184198A (en) * 2016-03-31 2017-10-05 ソニー株式会社 Image sensor, imaging device, image sensor identification method, image forgery prevention method and image alteration restriction method
KR102611572B1 (en) 2017-05-22 2023-12-08 엔체인 홀딩스 리미티드 Techniques to limit injection of unlock transaction bytecode
GB201811263D0 (en) * 2018-07-10 2018-08-29 Netmaster Solutions Ltd A method and system for managing digital using a blockchain
EP3837660A4 (en) * 2018-08-17 2022-03-30 Telefonaktiebolaget LM ERICSSON (PUBL) Method and system for prediction of smart contract violation using dynamic state space creation
US11062042B1 (en) 2018-09-26 2021-07-13 Splunk Inc. Authenticating data associated with a data intake and query system using a distributed ledger system
CN109729163A (en) * 2018-12-28 2019-05-07 合肥达朴汇联科技有限公司 A kind of data processing method of block chain, device electronic equipment and storage medium
US11502822B2 (en) 2019-03-04 2022-11-15 International Business Machines Corporation Static analysis of smart contract determinism
GB202002285D0 (en) * 2020-02-19 2020-04-01 Nchain Holdings Ltd Computer-implemented system and method
US11507562B1 (en) 2019-05-22 2022-11-22 Splunk Inc. Associating data from different nodes of a distributed ledger system
US11269859B1 (en) * 2019-05-22 2022-03-08 Splunk Inc. Correlating different types of data of a distributed ledger system
GB201907396D0 (en) 2019-05-24 2019-07-10 Nchain Holdings Ltd Hash function attacks
GB201907345D0 (en) 2019-05-24 2019-07-10 Nchain Holdings Ltd Protocol for validating blockchain transactions
GB201907395D0 (en) * 2019-05-24 2019-07-10 Nchain Holdings Ltd Knowledge proof
GB201907392D0 (en) * 2019-05-24 2019-07-10 Nchain Holdings Ltd Proof-of-work
GB2584154A (en) 2019-05-24 2020-11-25 Nchain Holdings Ltd Knowledge proof
US11050822B2 (en) * 2019-06-05 2021-06-29 International Business Machines Corporation Secure data dissemination
US11126593B2 (en) 2019-06-15 2021-09-21 Facebook, Inc. Scalable, secure, efficient, and adaptable distributed digital ledger transaction network
US10790990B2 (en) * 2019-06-26 2020-09-29 Alibaba Group Holding Limited Ring signature-based anonymous transaction
CN110264207A (en) * 2019-08-15 2019-09-20 广州蚁比特区块链科技有限公司 Block chain separation processing method and system
CN111144887A (en) * 2019-12-20 2020-05-12 辽宁振兴银行股份有限公司 Protection method for block chain shared data
CN111277415B (en) * 2020-01-20 2023-12-19 布比(北京)网络技术有限公司 Privacy protection method and device based on blockchain intelligent contract
WO2021165907A1 (en) * 2020-02-19 2021-08-26 nChain Holdings Limited Methods, data structures, and systems for ordered data logging
GB2592980A (en) * 2020-03-13 2021-09-15 Nchain Holdings Ltd Blockchain transaction double spend proof
EP3907644B1 (en) 2020-05-07 2022-10-05 Cambridge Cryptographic Ltd Blockchain
KR102383099B1 (en) * 2020-05-12 2022-04-04 주식회사 블록체인기술연구소 The non-face-to-face large document access blockchain system that combines blockchain-based DID service and IPFS-based data sharing technology and private key distributed storage technology
CN111652615B (en) * 2020-06-24 2021-01-29 广西新农商供应链科技有限公司 Safety identification method based on block chain big data and artificial intelligence cloud service platform
US11709819B2 (en) 2020-09-30 2023-07-25 International Business Machines Corporation Validating test results using a blockchain network
GB2599735A (en) 2020-10-12 2022-04-13 Cambridge Cryptographic Ltd Blockchain
US20240013213A1 (en) 2020-12-02 2024-01-11 Stanislav TROCK Blockchain
CN112714158B (en) * 2020-12-21 2023-11-17 东软集团股份有限公司 Transaction processing method, relay network, cross-link gateway, system, medium and equipment
CN113077344B (en) * 2021-04-15 2023-06-30 恒生电子股份有限公司 Block chain-based transaction method, device, electronic equipment and storage medium
GB202108385D0 (en) * 2021-06-11 2021-07-28 Nchain Licensing Ag A computer implemented method and system
KR102344118B1 (en) 2021-07-01 2021-12-29 (주)코아메소드 Blockchain electronic contract system
GB2609194A (en) * 2021-07-19 2023-02-01 Nchain Licensing Ag Enforcing conditions on blockchain transactions
GB2609193A (en) * 2021-07-19 2023-02-01 Nchain Licensing Ag Enforcing conditions on blockchain transactions
GB202112930D0 (en) * 2021-09-10 2021-10-27 Nchain Licensing Ag Signature verification
GB2611325A (en) * 2021-09-30 2023-04-05 Nchain Licensing Ag Propagating locking scripts
WO2024116092A1 (en) 2022-11-29 2024-06-06 Trock Stanislav Full-fledged smart contracts for utxo based blockchains
GB2627757A (en) * 2023-02-28 2024-09-04 Nchain Licensing Ag Verification of scalar multiplication of elliptic curve points in script
GB2627758A (en) * 2023-02-28 2024-09-04 Nchain Licensing Ag Verification of scalar multiplication of elliptic curve points in script
GB2627756A (en) * 2023-02-28 2024-09-04 Nchain Licensing Ag Verification of scalar multiplication of elliptic curve points in script

Family Cites Families (105)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7257554B1 (en) * 1999-03-19 2007-08-14 Hewlett-Packard Development Company, L.P. Anonymous purchases while allowing verifiable identities for refunds returned along the paths taken to make the purchases
CN102592239A (en) * 2005-04-19 2012-07-18 微软公司 Network commercial transactions
KR101508794B1 (en) * 2008-07-09 2015-04-06 삼성전자주식회사 Method for selectively securing records in a ndef message
AU2011217881A1 (en) * 2010-02-19 2012-09-13 Clinverse, Inc. Clinical payment network system and methods
CN102238146B (en) 2010-04-27 2014-10-08 中国移动通信集团公司 Authentication method, device, authentication center and system
US10339524B2 (en) * 2012-07-31 2019-07-02 Worldpay, Llc Systems and methods for multi-merchant tokenization
AU2013205125B1 (en) * 2013-04-13 2014-07-31 Hasq Technology Pty Ltd Method and system for the secure transfer and verification of ownership of digital sequences
CN103226270B (en) * 2013-05-03 2016-01-20 合肥京东方光电科技有限公司 A kind of semitransparent semi-inverse liquid crystal display panel, display device and array base palte
US10366386B2 (en) 2013-09-12 2019-07-30 Paypal, Inc. Electronic wallet fund transfer system
US9710808B2 (en) * 2013-09-16 2017-07-18 Igor V. SLEPININ Direct digital cash system and method
US9595034B2 (en) * 2013-10-25 2017-03-14 Stellenbosch University System and method for monitoring third party access to a restricted item
US20160012465A1 (en) 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
FR3018370A1 (en) * 2014-03-07 2015-09-11 Enrico Maim METHOD AND SYSTEM FOR AUTOMATIC CRYPTO-CURRENCY GENERATION
FR3018378A1 (en) * 2014-03-12 2015-09-11 Enrico Maim TRANSACTIONAL SYSTEM AND METHOD WITH DISTRIBUTED ARCHITECTURE BASED ON TRANSFER TRANSFERS OF ACCOUNT UNITS BETWEEN ADDRESSES
US10776761B2 (en) * 2014-03-18 2020-09-15 nChain Holdings Limited Virtual currency system
CN103927659A (en) * 2014-04-18 2014-07-16 刘志望 Immediate transfer and secure payment method of virtual currency
US20150302400A1 (en) 2014-04-18 2015-10-22 Ebay Inc. Distributed crypto currency reputation system
JP6813477B2 (en) 2014-05-09 2021-01-13 ヴェリタセウム アイエヌシー. A device, system, or method that facilitates value transfer between unreliable or unreliable parties.
WO2015175619A1 (en) * 2014-05-15 2015-11-19 Alibaba Group Holdiing Limited Method, apparatus, and system for operating an electronic account in connection with an electronic transaction
CN110009315A (en) * 2014-05-15 2019-07-12 阿里巴巴集团控股有限公司 A kind of method of payment, the methods of exhibiting and device for paying the page
CN104021080B (en) * 2014-06-13 2017-01-11 中国民航信息网络股份有限公司 Automatic testing system based on custom scripts
US10396992B2 (en) 2014-06-30 2019-08-27 Vescel, Llc Authentication of a user and/or a device through parallel synchronous update of immutable hash histories
US11232414B2 (en) * 2014-07-03 2022-01-25 Raise Marketplace Inc. Cryptocurrency verification system
US10148441B2 (en) * 2014-09-12 2018-12-04 Verisign, Inc. Systems, devices, and methods for detecting double signing in a one-time use signature scheme
CN104392354B (en) * 2014-11-05 2017-10-03 中国科学院合肥物质科学研究院 A kind of public key address is associated and search method and its system with user account
US20160162897A1 (en) * 2014-12-03 2016-06-09 The Filing Cabinet, LLC System and method for user authentication using crypto-currency transactions as access tokens
KR101660627B1 (en) * 2015-02-03 2016-09-28 한양대학교 에리카산학협력단 Method and apparatus for protecting transasction of encrypted currency
AU2016255340A1 (en) 2015-02-27 2017-07-06 Visa International Service Association Transaction signing utilizing asymmetric cryptography
AU2016235539B2 (en) * 2015-03-20 2019-01-24 Rivetz Corp. Automated attestation of device integrity using the block chain
EP3767878A1 (en) * 2015-03-27 2021-01-20 Black Gold Coin, Inc. A system and a method for personal identification and verification
EP3278287A4 (en) * 2015-03-31 2018-08-22 Nasdaq, Inc. Systems and methods of blockchain transaction recordation
WO2016164496A1 (en) * 2015-04-06 2016-10-13 Bitmark, Inc. System and method for decentralized title recordation and authentication
CN104735164B (en) * 2015-04-10 2018-05-18 网易(杭州)网络有限公司 A kind of method and apparatus of save file information
US10380702B2 (en) * 2015-05-01 2019-08-13 Monegraph, Inc. Rights transfers using block chain transactions
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
JP6636058B2 (en) * 2015-07-02 2020-01-29 ナスダック, インコーポレイテッドNasdaq, Inc. Source guarantee system and method in a distributed transaction database
US20170011460A1 (en) * 2015-07-09 2017-01-12 Ouisa, LLC Systems and methods for trading, clearing and settling securities transactions using blockchain technology
US20170085545A1 (en) * 2015-07-14 2017-03-23 Fmr Llc Smart Rules and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170109735A1 (en) * 2015-07-14 2017-04-20 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
US11488147B2 (en) 2015-07-14 2022-11-01 Fmr Llc Computationally efficient transfer processing and auditing apparatuses, methods and systems
GB2540976A (en) * 2015-07-31 2017-02-08 British Telecomm Access control
KR101661930B1 (en) 2015-08-03 2016-10-05 주식회사 코인플러그 Certificate issuance system based on block chain
US10402792B2 (en) 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US10937023B2 (en) 2015-10-15 2021-03-02 Paypal, Inc. Crypto currency chargeback system
KR101637854B1 (en) * 2015-10-16 2016-07-08 주식회사 코인플러그 Certificate issuance system and method based on block chain, certificate authentication system and method based on block chain
EP3365633B1 (en) * 2015-10-21 2020-02-26 Innogy Innovation Gmbh Meter of a supply system and supply system
US20170132626A1 (en) 2015-11-05 2017-05-11 Mastercard International Incorporated Method and system for processing of a blockchain transaction in a transaction processing network
US20170132625A1 (en) 2015-11-05 2017-05-11 Mastercard International Incorporated Method and system for use of a blockchain in a transaction processing network
US11941588B2 (en) 2015-11-06 2024-03-26 Cable Television Laboratories, Inc. Systems and methods for blockchain virtualization and scalability
US20170140408A1 (en) * 2015-11-16 2017-05-18 Bank Of America Corporation Transparent self-managing rewards program using blockchain and smart contracts
KR101590076B1 (en) 2015-11-18 2016-02-01 주식회사 웨이브스트링 Method for managing personal information
US10423938B1 (en) 2015-11-20 2019-09-24 United Services Automobile Association Identifying negotiable instrument fraud using distributed ledger systems
US20180253702A1 (en) 2015-11-24 2018-09-06 Gartland & Mellina Group Blockchain solutions for financial services and other transactions-based industries
US10230756B2 (en) 2015-11-25 2019-03-12 International Business Machines Corporation Resisting replay attacks efficiently in a permissioned and privacy-preserving blockchain network
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
CN105719185B (en) * 2016-01-22 2019-02-15 杭州复杂美科技有限公司 The data comparison and common recognition method of block chain
US10108812B2 (en) 2016-01-28 2018-10-23 Nasdaq, Inc. Systems and methods for securing and disseminating time sensitive information using a blockchain
EP3411824B1 (en) 2016-02-04 2019-10-30 Nasdaq Technology AB Systems and methods for storing and sharing transactional data using distributed computer systems
US11354658B2 (en) 2016-02-11 2022-06-07 Mastercard International Incorporated Method and system for offline blockchain exchanges
US10693658B2 (en) 2016-02-12 2020-06-23 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
EP3420507A1 (en) 2016-02-23 2019-01-02 Nchain Holdings Limited Tokenisation method and system for implementing exchanges on a blockchain
EP3420668B1 (en) 2016-02-23 2023-08-23 nChain Licensing AG Method and system for efficient transfer of cryptocurrency associated with a payroll on a blockchain that leads to an automated payroll method and system based on smart contracts
CA3013173A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Agent-based turing complete transactions integrating feedback within a blockchain system
CN105809062B (en) 2016-03-01 2019-01-25 布比(北京)网络技术有限公司 A kind of building of contract executes method and device
GB2548802A (en) * 2016-03-22 2017-10-04 Bitcred Ltd Methods for creating and verifying an electronic user identity
US10546296B2 (en) * 2016-04-13 2020-01-28 Paypal, Inc. Public ledger authentication system
US10529041B2 (en) 2016-04-18 2020-01-07 Rs Ltd. System and method for managing transactions in dynamic digital documents
CN105956923B (en) * 2016-04-20 2022-04-29 上海如鸽投资有限公司 Asset transaction system and digital authentication and transaction method of assets
WO2017187396A1 (en) * 2016-04-29 2017-11-02 nChain Holdings Limited Implementing logic gate functionality using a blockchain
US20190149337A1 (en) * 2016-04-29 2019-05-16 nChain Holdings Limited Implementing logic gate functionality using a blockchain
CN106022917A (en) * 2016-05-08 2016-10-12 杭州复杂美科技有限公司 Block chain matching exchange scheme
CN106100847B (en) * 2016-06-14 2021-10-26 惠众商务顾问(北京)有限公司 Method and device for verifying identity information of asymmetric encryption block chain
CN106096967A (en) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 A kind of method that block chain carrys out reference numerals money flow
WO2018020944A1 (en) 2016-07-28 2018-02-01 日本電気株式会社 Bulletin board information management system
GB201613176D0 (en) * 2016-07-29 2016-09-14 Eitc Holdings Ltd Computer-implemented method and system
KR102639135B1 (en) 2016-07-29 2024-02-20 매직 립, 인코포레이티드 Secure exchange of cryptographically signed records
US10417217B2 (en) * 2016-08-05 2019-09-17 Chicago Mercantile Exchange Inc. Systems and methods for blockchain rule synchronization
CN106296200A (en) * 2016-08-13 2017-01-04 深圳市樊溪电子有限公司 Distributed photovoltaic electric power transaction platform based on block chain technology
CN106055993A (en) * 2016-08-13 2016-10-26 深圳市樊溪电子有限公司 Encryption storage system for block chains and method for applying encryption storage system
US10878522B2 (en) 2016-08-18 2020-12-29 First American Financial Corporation Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles
US10523443B1 (en) 2016-08-24 2019-12-31 Bruce Kleinman Devices, methods, and systems for cryptographic authentication and provenance of physical assets
CN106372941B (en) * 2016-08-31 2019-07-16 江苏通付盾科技有限公司 Based on the ca authentication management method of block chain, apparatus and system
CN106372868B (en) * 2016-09-06 2020-02-18 联动优势科技有限公司 Verification method and device for transaction data written into block chain
CN116910785A (en) 2016-09-09 2023-10-20 微软技术许可有限责任公司 Tracking objects across different parties
US10832247B2 (en) * 2016-09-15 2020-11-10 American Express Travel Related Services Company, Inc. Systems and methods for blockchain based payment networks
CN106452785B (en) * 2016-09-29 2019-05-17 财付通支付科技有限公司 Block chain network, branch node and block chain network application method
CN106548330B (en) * 2016-10-27 2018-03-16 上海亿账通区块链科技有限公司 Transaction verification method and system based on block chain
CN106559211B (en) * 2016-11-22 2019-12-13 中国电子科技集团公司第三十研究所 Privacy protection intelligent contract method in block chain
CN106504094B (en) * 2016-11-25 2021-06-15 中国银行股份有限公司 Transaction matching method and system of distributed general ledger system based on block chain technology
CN106649632B (en) * 2016-12-07 2018-03-16 北京众享比特科技有限公司 Method of data synchronization and system
CN106598549B (en) 2016-12-08 2019-02-01 天津米游科技有限公司 A kind of intelligent contract system and implementation method based on block chain
CN106603698A (en) * 2016-12-28 2017-04-26 北京果仁宝科技有限公司 Block chain consensus method based on DPOS and nodes
US20180260921A1 (en) 2017-03-08 2018-09-13 Bsquare Corp. Remote machine operation through distributed permissioning
CN110603557B (en) 2017-03-16 2024-04-12 香港物流及供应链管理应用技术研发中心 System and method for controlling transaction ledger
EP3379767B1 (en) 2017-03-24 2021-01-13 Hewlett-Packard Development Company, L.P. Distributed authentication
US20180285996A1 (en) 2017-04-03 2018-10-04 FutureLab Consulting Inc. Methods and system for managing intellectual property using a blockchain
US10832230B2 (en) 2017-04-04 2020-11-10 International Business Machines Corporation Scalable and distributed shared ledger transaction management
EP3396608A1 (en) 2017-04-24 2018-10-31 BlockSettle AB Method and system for settling a blockchain transaction
KR102611572B1 (en) 2017-05-22 2023-12-08 엔체인 홀딩스 리미티드 Techniques to limit injection of unlock transaction bytecode
GB201709760D0 (en) * 2017-06-19 2017-08-02 Nchain Holdings Ltd Computer-Implemented system and method
EP3422221A1 (en) 2017-06-29 2019-01-02 Nokia Technologies Oy Electronic health data access control
US20190172026A1 (en) * 2017-12-02 2019-06-06 Alchemy Limited LLC Cross blockchain secure transactions
US20190220836A1 (en) 2018-01-14 2019-07-18 Robot Cache, Inc. Methods and Systems for Media Distribution Employing Contracts Implemented in a Distributed Ledger
CN111612446A (en) * 2018-01-19 2020-09-01 阿里巴巴集团控股有限公司 Block chain balance adjusting method and device and electronic equipment
US11257081B2 (en) 2018-05-08 2022-02-22 Oracle International Corporation Integrating a blockchain ledger with an application external to the blockchain ledger

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Mastering bitcoin : [unlocking digital cryptocurrencies]", 20 December 2014, O'REILLY MEDIA, Beijing Cambridge Farnham Köln Sebastopol Tokyo, ISBN: 978-1-4493-7404-4, article ANDREAS M. ANTONOPOULOS: "Mastering Bitcoin - Unlocking Digital Cryptocurrencies", XP055306939 *
BITFURY GROUP: "Smart Contracts on Bitcoin Blockchain", 4 September 2015 (2015-09-04), XP055382678, Retrieved from the Internet <URL:http://bitfury.com/content/5-white-papers-research/contracts-1.1.1.pdf> [retrieved on 20170619] *

Also Published As

Publication number Publication date
JP2020522047A (en) 2020-07-27
KR102611570B1 (en) 2023-12-08
WO2018215875A1 (en) 2018-11-29
JP2020522046A (en) 2020-07-27
KR20230169472A (en) 2023-12-15
US20230419319A1 (en) 2023-12-28
JP2024063167A (en) 2024-05-10
TW202405713A (en) 2024-02-01
JP7071403B2 (en) 2022-05-18
EP3631727A1 (en) 2020-04-08
US11810018B2 (en) 2023-11-07
JP2024109734A (en) 2024-08-14
JP2023126974A (en) 2023-09-12
CN110663054A (en) 2020-01-07
CN110709872B (en) 2024-06-07
EP3631723A1 (en) 2020-04-08
ZA201908400B (en) 2023-06-28
US20230419317A1 (en) 2023-12-28
CN110709872A (en) 2020-01-17
JP2020521370A (en) 2020-07-16
CN118365321A (en) 2024-07-19
TWI844486B (en) 2024-06-01
ZA201907255B (en) 2024-09-25
SG10202112659XA (en) 2021-12-30
KR20200010289A (en) 2020-01-30
US11411740B2 (en) 2022-08-09
US20240211943A1 (en) 2024-06-27
KR20230135684A (en) 2023-09-25
CN110663054B (en) 2024-06-18
JP7402051B2 (en) 2023-12-20
US11893582B2 (en) 2024-02-06
JP2023154019A (en) 2023-10-18
TW201901546A (en) 2019-01-01
EP3631728A1 (en) 2020-04-08
JP7493571B2 (en) 2024-05-31
CN110709871A (en) 2020-01-17
US20230092477A1 (en) 2023-03-23
KR102611574B1 (en) 2023-12-08
US20230188354A1 (en) 2023-06-15
US20230376950A1 (en) 2023-11-23
KR20240128101A (en) 2024-08-23
CN110709871B (en) 2024-07-26
WO2018215876A1 (en) 2018-11-29
EP4236199A2 (en) 2023-08-30
TWI820024B (en) 2023-11-01
JP2020521373A (en) 2020-07-16
US20200160327A1 (en) 2020-05-21
KR102588710B1 (en) 2023-10-16
WO2018215873A1 (en) 2018-11-29
KR20200010286A (en) 2020-01-30
US11528145B2 (en) 2022-12-13
JP7450678B2 (en) 2024-03-15
US20200175511A1 (en) 2020-06-04
US20200099529A1 (en) 2020-03-26
KR102599738B1 (en) 2023-11-09
JP2023126973A (en) 2023-09-12
KR20200010287A (en) 2020-01-30
CN118569851A (en) 2024-08-30
KR102612799B1 (en) 2023-12-13
US20200099528A1 (en) 2020-03-26
KR102694153B1 (en) 2024-08-13
CN117611146A (en) 2024-02-27
JP2020521371A (en) 2020-07-16
US11456875B2 (en) 2022-09-27
KR102611572B1 (en) 2023-12-08
WO2018215872A1 (en) 2018-11-29
US20200143339A1 (en) 2020-05-07
EP4236198A3 (en) 2023-10-18
US20210184849A1 (en) 2021-06-17
CN110651289A (en) 2020-01-03
KR20200010288A (en) 2020-01-30
JP7232776B2 (en) 2023-03-03
US11893584B2 (en) 2024-02-06
JP2022169691A (en) 2022-11-09
US11509482B2 (en) 2022-11-22
EP4236198A2 (en) 2023-08-30
WO2018215874A1 (en) 2018-11-29
JP2023062103A (en) 2023-05-02
KR20200011435A (en) 2020-02-03
JP7186364B2 (en) 2022-12-09
KR102694143B1 (en) 2024-08-13
JP2020525880A (en) 2020-08-27
JP7130673B2 (en) 2022-09-05
CN110663053A (en) 2020-01-07
JP2023017958A (en) 2023-02-07
EP3631724A1 (en) 2020-04-08
EP3631726A1 (en) 2020-04-08
KR20200011949A (en) 2020-02-04
CN110651289B (en) 2024-07-19
US20230419318A1 (en) 2023-12-28
CN110709873A (en) 2020-01-17
CN110663053B (en) 2024-06-07
SG10202112668XA (en) 2021-12-30
KR20230132891A (en) 2023-09-18
SG10202112667UA (en) 2021-12-30
EP3631725A1 (en) 2020-04-08
WO2018215871A1 (en) 2018-11-29
CN117094709A (en) 2023-11-21

Similar Documents

Publication Publication Date Title
EP4236199A3 (en) Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction
GB2568333A (en) Implementing logic gate functionality using a blockchain
EP4254304A3 (en) Automatic selection and locking of intraoral images
PH12019500771A1 (en) Business processing method and apparatus
PH12019501055A1 (en) Blockchain-based data processing method and device
WO2019072292A3 (en) Event-driven blockchain workflow processing
MY190803A (en) Element and method for providing dismantling groove
GB2525719A8 (en) Method and system for providing a vulnerability management and verification service
WO2015191746A8 (en) Systems and methods for a database of software artifacts
EP4246295A3 (en) Composite graphical interface with shareable data-objects
EP3239843A3 (en) Method for automatically validating data against a predefined data specification
WO2016066147A3 (en) Method and device for processing image
MY190997A (en) Method and apparatus for selecting network slices and services
GB2571841A (en) Automated mutual improvement of oilfield models
JP2016066988A5 (en)
WO2015160384A8 (en) Eliciting user sharing of content
WO2016048129A3 (en) A system and method for authenticating a user based on user behaviour and environmental factors
CY1121890T1 (en) SECURE TRANSMISSION
WO2016166516A3 (en) A management method and system
MX2021002941A (en) Method for creating a blockchain digital identity, based on an electronic signature.
Cornean Basic properties of limsup and liminf
EP3316521A3 (en) Wi-fi adoption index
THÈSE Intervention components and working alliance as predictors of individual career counseling effects on career indecision
MY190496A (en) Sem image processing using single-image approach and least square regression analysis
Siketina et al. Modern condition of economic education in Ukraine analysis

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN PUBLISHED

AC Divisional application: reference to earlier application

Ref document number: 3631724

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0009320000

Ipc: G06Q0020360000

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230912

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101ALI20230912BHEP

Ipc: G06Q 20/36 20120101AFI20230912BHEP

REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40095777

Country of ref document: HK

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20240313

RBV Designated contracting states (corrected)

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR